TWI582613B - Printing through physical proximity between printer and print client device - Google Patents

Printing through physical proximity between printer and print client device Download PDF

Info

Publication number
TWI582613B
TWI582613B TW101135603A TW101135603A TWI582613B TW I582613 B TWI582613 B TW I582613B TW 101135603 A TW101135603 A TW 101135603A TW 101135603 A TW101135603 A TW 101135603A TW I582613 B TWI582613 B TW I582613B
Authority
TW
Taiwan
Prior art keywords
printer
client
component
printing
print
Prior art date
Application number
TW101135603A
Other languages
Chinese (zh)
Other versions
TW201333723A (en
Inventor
麥可F 費隆
麥里斯 維爾迪
馬修J 亞迪雷塔
Original Assignee
英特爾公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 英特爾公司 filed Critical 英特爾公司
Publication of TW201333723A publication Critical patent/TW201333723A/en
Application granted granted Critical
Publication of TWI582613B publication Critical patent/TWI582613B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K15/00Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers
    • G06K15/40Details not directly involved in printing, e.g. machine management, management of the arrangement as a whole or of its constitutive parts
    • G06K15/4095Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1203Improving or facilitating administration, e.g. print management
    • G06F3/1204Improving or facilitating administration, e.g. print management resulting in reduced user or operator actions, e.g. presetting, automatic actions, using hardware token storing data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1236Connection management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1244Job translation or job parsing, e.g. page banding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1292Mobile client, e.g. wireless printing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Description

透過於列印機與列印用戶端裝置間之實體近接關係的列印技術 Printing technology through physical proximity between the printer and the printed client device 發明的技術領域 Technical field of invention

本發明的實施例係大致有關明確地選出一目標列印機的一列印用戶端。更確切來說,本發明的實施例係有關使用實體近接關係以明確地選出一目標列印機並且安全地列印出一文件的技術。 Embodiments of the present invention generally relate to explicitly selecting a print client of a target printer. More specifically, embodiments of the present invention relate to techniques for using physical proximity to explicitly select a target printer and securely print a document.

發明的技術背景 Technical background of the invention

在公用設定環境中列印文件的一項挑戰可能是目前使用的程序可能是麻煩的,且可能並不安全。例如,當一使用者使用一公用列印機來列印一文件時,該使用者可能經常要先“找到”該列印機(例如,利用網路位址或電子郵件地址),且隨後安裝該列印機的一特定驅動程式。再者,在把一列印請求傳送到一目標列印機之前,可能先透過一雲端運算基礎建設來傳送該列印請求。透過雲端技術來進行列印可能本來就不安全,因為該雲端技術的一或多個運算部件可能保有該使用者之文件的存取權。 One of the challenges of printing files in a common settings environment may be that the programs currently in use can be cumbersome and may not be secure. For example, when a user prints a file using a common printer, the user may often "find" the printer (eg, using a network address or email address) and then install it. A specific driver for the printer. Furthermore, prior to transmitting a print request to a target printer, the print request may be transmitted first through a cloud computing infrastructure. Printing through cloud technology may not be inherently secure, as one or more computing components of the cloud technology may retain access to the user's files.

發明的概要說明 Summary of the invention

依據本發明之一實施例,係特地提出一種方法,其包含下列步驟:檢測介於一列印用戶端以及一目標列印機之間的一互動事件;發送一安全協定通訊到該列印用戶端,該安全協定通訊包括一鑑認元件;根據該鑑認元件, 實施一驗證程序;發送一響應通訊,該響應通訊包括該鑑認元件的驗證;以及發送一檔案到該目標列印機以供列印。 According to an embodiment of the present invention, a method is specifically provided, comprising the steps of: detecting an interaction event between a print client and a target printer; transmitting a security protocol communication to the print client The security protocol communication includes an authentication component; according to the authentication component, Implementing a verification procedure; transmitting a response communication including verification of the authentication component; and transmitting a file to the target printer for printing.

100‧‧‧電腦系統 100‧‧‧ computer system

200‧‧‧列印用戶端 200‧‧‧Printing the client

201‧‧‧用戶端裝置記憶體 201‧‧‧User device memory

202‧‧‧用戶端處理部件 202‧‧‧User-side processing components

203‧‧‧用戶端收發器 203‧‧‧Customer Transceiver

204‧‧‧用戶端近接列印邏輯組件 204‧‧‧Users close to print logic components

205‧‧‧用戶端近接列印應用程式 205‧‧‧User close-up printing application

206‧‧‧用戶端介面 206‧‧‧User interface

300‧‧‧列印機 300‧‧‧Printer

301‧‧‧列印機附加物 301‧‧‧Printer add-ons

302‧‧‧列印機收發器 302‧‧‧Printer Transceiver

303‧‧‧列印機近接列印邏輯組件 303‧‧‧Printer close to printing logic components

304‧‧‧列印機記憶體 304‧‧‧Printer memory

305‧‧‧列印機驅動程式儲存體 305‧‧‧Printer driver storage

306‧‧‧列印機端近接列印應用程式 306‧‧‧Printer close-up printing application

307‧‧‧列印機處理部件 307‧‧‧Printer processing unit

2000~2140‧‧‧處理方塊 2000~2140‧‧‧Processing Blocks

藉著閱讀以下的發明說明與申請專利範圍並且參照伴隨的圖式,熟知技藝者將可了解本發明實施例的各種不同優點,在圖式中:圖1以方塊圖展示出使用根據本發明一實施例之一近接列印程序的一種運算系統實例;以及圖2以流程圖展示出根據本發明一實施例之一種用於近接列印程序的方法實例。 The various advantages of the embodiments of the present invention will be understood by those skilled in the art in the <Desc/Clms Page number> An example of a computing system for a proximity printing process; and FIG. 2 is a flow chart showing an example of a method for a proximity printing process in accordance with an embodiment of the present invention.

較佳實施例的詳細說明 Detailed description of the preferred embodiment

本發明的實施例可包含一種電腦實行方法,其包含下列步驟:檢測介於一列印用戶端以及一目標列印機之間的一互動事件;把包括一鑑認元件的一安全協定通訊發送到該列印用戶端;以及根據該鑑認元件,實施一驗證程序。該方法亦提供用以發送包括該鑑認元件之驗證之一響應通訊的步驟,以及發送一檔案到該目標列印機以供列印的步驟。 Embodiments of the invention may include a computer implementation method comprising the steps of: detecting an interaction event between a print client and a target printer; transmitting a security protocol communication including an authentication component to The printing client; and implementing a verification procedure based on the authentication component. The method also provides the step of transmitting a response communication including the verification of the authentication component, and the step of transmitting a file to the target printer for printing.

本發明的實施例亦可包含一種包括一組指令的電腦可讀儲存媒體,該等指令受一處理器執行時使一電腦執行下列動作:檢測介於一列印用戶端以及一目標列印機之間的一互動事件;接收包括一鑑認元件的一安全協定通訊,並且提示包括該鑑認元件的一驗證程序。該等指令亦 可使一電腦執行下列動作:發送包括該鑑認元件之一驗證的一響應通訊;以及發送一檔案到該目標列印機以供列印。 Embodiments of the invention may also include a computer readable storage medium including a set of instructions that, when executed by a processor, cause a computer to perform the following actions: detecting between a print client and a target printer An interactive event; receiving a security protocol communication including an authenticating component and prompting a verification procedure including the authenticating component. These orders are also A computer can be caused to perform the following actions: transmitting a response communication including verification of one of the authentication elements; and transmitting a file to the target printer for printing.

此外,本發明的實施例可包含一種包括一組指令的電腦可讀儲存媒體,該等指令受一處理器執行時使一電腦執行下列動作:檢測介於一列印用戶端以及一目標列印機之間的一互動事件,以及發送包括一鑑認元件的一安全協定通訊。該等指令亦可使一電腦執行下列動作:接收包括該鑑認元件之一驗證的一響應通訊;以及接收一檔案以供列印。 Furthermore, embodiments of the present invention can include a computer readable storage medium including a set of instructions that, when executed by a processor, cause a computer to perform the following actions: detecting between a print client and a target printer An interaction between the events and the transmission of a security protocol communication including an authentication component. The instructions may also cause a computer to perform the following actions: receiving a response communication including verification of one of the authentication elements; and receiving a file for printing.

本發明的其他實施例可包括一種系統,其具有一用戶端處理部件、一用戶端記憶體裝置、一列印機處理部件、以及一列印機記憶體裝置。該用戶端記憶體裝置可包括具有供該用戶端處理部件執行之一組指令的一用戶端近接列印應用程式,且該列印機記憶體裝置可包括具有供該列印機處理部件執行之一組指令的一列印機端近接列印應用程式。該用戶端近接列印應用程式以及該列印機端近接列印應用程式可受組配成能檢測介於一列印用戶端以及一目標列印機之間的一互動事件,並且把包括一鑑認元件的一安全協定通訊傳輸到該列印用戶端。該用戶端近接列印應用程式與該列印機端近接列印應用程式亦可受組配成能根據該鑑認元件實施一驗證程序,並且把包括該鑑認元件之驗證的一響應通訊傳輸到該目標列印機。 Other embodiments of the invention may include a system having a client processing component, a client memory device, a printer processing component, and a printer memory device. The client memory device can include a client proximity printing application having a set of instructions for the client processing component to execute, and the printer memory device can include a printer processing component for execution by the printer processing component A printer side of a set of instructions is printed close to the application. The client proximity printing application and the printer proximity printing application can be configured to detect an interactive event between a printing user and a target printer, and include a A security protocol communication of the component is transmitted to the printing client. The client-side proximity printing application and the printer-side proximity printing application may also be configured to implement a verification procedure according to the authentication component, and transmit a response communication including verification of the authentication component. Go to the target printer.

現在請參照圖1,其以方塊圖展示出運算系統100,其中一列印用戶端以及一列印機使用一種近接列印方 法。電腦系統100可包括耦合至列印機300的列印用戶端200。 Referring now to Figure 1, a block diagram shows an arithmetic system 100 in which a print client and a printer use a proximity print law. Computer system 100 can include a print client 200 coupled to printer 300.

列印用戶端200可為能夠引導一列印請求的任何電子裝置,包括一行動裝置(例如,一行動/智慧型電話、一個人數位助理、一平板裝置)、一筆記型電腦、或一桌上型電腦。在展示於圖1的實施例中,列印用戶端200可為使用Android作業系統(OS)的一平板電腦裝置。列印用戶端200可包括用戶端裝置記憶體201、用戶端處理部件202、用戶端收發器203、用戶端近接列印邏輯組件204、以及用戶端介面206。 The print client 200 can be any electronic device capable of directing a print request, including a mobile device (eg, a mobile/smart phone, a number of assistants, a tablet device), a notebook computer, or a desktop device. computer. In the embodiment shown in FIG. 1, the print client 200 can be a tablet device using an Android operating system (OS). The print client 200 can include a client device memory 201, a client processing component 202, a client transceiver 203, a client proximity print logic component 204, and a client interface 206.

用戶端裝置記憶體201可包括用來儲存資料的一種記憶體裝置。用戶端裝置記憶體201可內建於列印用戶端200中,或者可為耦合至用戶端裝置記憶體201的一可移除式週邊儲存裝置。用戶端裝置記憶體201可儲存軟體應用程式,包括可由一處理部件執行的電腦可讀可執行指令。例如,用戶端裝置記憶體201可包括用戶端近接列印應用程式205。 The client device memory 201 can include a memory device for storing data. The client device memory 201 can be built into the print client 200 or can be a removable peripheral storage device coupled to the client device memory 201. The client device memory 201 can store a software application, including computer readable executable instructions executable by a processing component. For example, the client device memory 201 can include a client proximity print application 205.

如以下更詳細討論地,可把用戶端近接列印應用程式205實行為能與列印機300(以及列印機端近接列印應用程式306)互動,以根據本發明揭露的一近接列印方法實施例完成列印請求。例如,用戶端近接列印應用程式205可受組配成能根據從列印機300傳送出的鑑認資訊來實施一驗證程序。可把用戶端近接列印應用程式205包括在購買時已存在於列印用戶端200上之可得應用程式中的部 分,或者可分別地把用戶端近接列印應用程式205下載到列印用戶端200中(例如,做為一行動電話應用程式或“精靈(widget)”)。 As discussed in more detail below, the client-side proximity printing application 205 can be implemented to interact with the printer 300 (and the printer-side proximity printing application 306) for a proximity print in accordance with the present invention. The method embodiment completes the print request. For example, the client proximity print application 205 can be configured to implement a verification process based on the authentication information transmitted from the printer 300. The client proximity print application 205 can include a portion of the available application that is already present on the print client 200 at the time of purchase. Alternatively, the client proximity print application 205 can be downloaded to the print client 200 (eg, as a mobile phone application or "widget"), respectively.

用戶端處理部件202可包括執行電腦可讀可執行指令的至少一電腦處理器。例如,用戶端處理部件202可執行軟體應用程式,例如用戶端近接列印應用程式205。 Client processing component 202 can include at least one computer processor executing computer readable executable instructions. For example, the client processing component 202 can execute a software application, such as a client proximity print application 205.

用戶端收發器203可為令列印用戶端200能無線地與其他無線致能裝置(例如,列印機300)通訊的一發送器/接收器。在此實施例中,列印用戶端200與列印機300根據一藍牙協定(例如,IEEE 802.15.1-2005、無線個人區域網路)來通訊。因此,列印用戶端200與列印機300可使用一藍牙“連接(bonding)”演算法,而一裝置可藉著該演算法來檢測另一個裝置的出現,並且列印用戶端200與列印機300可進行“配對(pairing)”方法,其中在形成藉以在其上於該等二個裝置之間傳輸資料之一通訊路徑之前,列印用戶端200與列印機300均先確認彼此的身分。在本發明的其他實施例中,可根據其他無線通訊協定(例如,近場通訊、Wi-Fi(例如,IEEE 802.11、無線個人區域網路))等來進行無線通訊。 The client transceiver 203 can be a transmitter/receiver that enables the print client 200 to wirelessly communicate with other wireless enabled devices (e.g., printer 300). In this embodiment, the print client 200 communicates with the printer 300 in accordance with a Bluetooth protocol (eg, IEEE 802.15.1-2005, wireless personal area network). Therefore, the print client 200 and the printer 300 can use a Bluetooth "bonding" algorithm, and a device can detect the occurrence of another device by the algorithm and print the client 200 and the column. The printer 300 can perform a "pairing" method in which the print client 200 and the printer 300 first confirm each other before forming a communication path over which data is transferred between the two devices. Identity. In other embodiments of the invention, wireless communication may be in accordance with other wireless communication protocols (eg, near field communication, Wi-Fi (eg, IEEE 802.11, wireless personal area network)), and the like.

如以下更詳細討論地,用戶端近接列印邏輯組件204可為包括在列印用戶端200上的一或多個邏輯部件,其受組配成能實行本文所述的一種近接列印方法。此外,列印用戶端200可包括用戶端介面206。在此實施例中,用戶端介面206為一平板裝置螢幕,包括該使用者可藉以與該平板裝置互動的一圖形使用者介面(GUI)。 As discussed in more detail below, the client proximity print logic component 204 can be one or more logic components included on the print client 200 that are assembled to perform one of the proximity printing methods described herein. Additionally, the print client 200 can include a client interface 206. In this embodiment, the client interface 206 is a tablet device screen including a graphical user interface (GUI) with which the user can interact with the tablet device.

現在請參見列印機300,列印機300可包括耦合至列印用戶端200而能夠接收一列印請求並且執行該請求的任何裝置。在此實施例中,列印機300包括列印機附加物301、列印機收發器302、列印機近接列印邏輯組件303、列印機記憶體304、列印機驅動程式儲存體305以及列印機處理部件307。 Referring now to printer 300, printer 300 can include any device coupled to print client 200 that is capable of receiving a print request and executing the request. In this embodiment, the printer 300 includes a printer add-on 301, a printer transceiver 302, a printer proximity print logic component 303, a printer memory 304, and a printer driver storage 305. And a printer processing component 307.

相似於用戶端收發器203,列印機收發器302可令列印機300能根據各種不同無線通訊協定而以無線方式與其他裝置通訊,例如列印用戶端200。在此實施例中,列印機收發器302令列印機300能根據一藍牙協定與列印用戶端200通訊。 Similar to the client transceiver 203, the printer transceiver 302 can enable the printer 300 to wirelessly communicate with other devices, such as the print client 200, in accordance with various different wireless communication protocols. In this embodiment, printer transceiver 302 enables printer 300 to communicate with print client 200 in accordance with a Bluetooth protocol.

列印機記憶體304可為能用來儲存資料的一記憶體裝置。例如,列印機記憶體304可用來儲存列印機端近接列印應用程式306。如以下詳細討論地,列印機端近接列印應用程式306可為能受執行以實行本文所述之該近接列印方法的一軟體應用程式。例如,列印機端近接列印應用程式306可受組配成能辨識列印用戶端200,並且啟始包括一鑑認元件的一安全協定通訊,以鑑認列印用戶端200的身分。可把列印機端近接列印應用程式306包括在購買時已駐存在列印機300上之應用程式的部分,或者可把列印機端近接列印應用程式306分別地安裝列印機端近接列印應用程式306。 Printer memory 304 can be a memory device that can be used to store data. For example, printer memory 304 can be used to store printer-side proximity print application 306. As discussed in detail below, the printer-side proximity print application 306 can be a software application that can be executed to perform the proximity printing method described herein. For example, the printer-side proximity print application 306 can be configured to recognize the print client 200 and initiate a secure protocol communication including an authentication component to identify the identity of the print client 200. The printer-side proximity printing application 306 can include portions of the application that have been resident on the printer 300 at the time of purchase, or the printer-side proximity printing application 306 can be installed separately on the printer side. The application 306 is printed in close proximity.

列印機處理部件307可包括用以執行電腦可讀可執行指令的至少一電腦處理器。例如,列印機-處理部件 307可用來執行軟體應用程式,例如列印機端近接列印應用程式306。 Printer processing component 307 can include at least one computer processor to execute computer readable executable instructions. For example, printer - processing unit The 307 can be used to execute a software application, such as a printer-side proximity print application 306.

列印機附加物301可包括受組配成能辨識與列印用戶端200進行之一項互動式“事件”的一感測器。例如,在一第一實施例中,列印機附加物301可包括一實體接觸感測器(即,用以檢測實體接觸),其可在把列印用戶端200帶到與列印機附加物301接觸的位置時,辨識出一互動事件。在其他實施例中,列印機附加物301可包括具有受組配能能檢測與列印用戶端200之一項聲音式互動事件之一麥克風的一感測器。在另一個實施例中,列印機附加物301可包括具有一加速度計的一感測器,其用以檢測與列印用戶端200的一振動式互動事件。實行並檢測該種互動事件的目的可包括允許一列印用戶端,例如列印用戶端200,能明確地識別一目標列印機,並且允許該目標列印機能排除了位於鄰近之任何其他合格裝置而檢測並且辨識一特定列印用戶端。 The printer add-on 301 can include a sensor that is configured to recognize an interactive "event" with the print client 200. For example, in a first embodiment, the printer add-on 301 can include a physical contact sensor (ie, to detect physical contact) that can be used to bring the print client 200 to the printer. When the object 301 contacts the location, an interactive event is identified. In other embodiments, the printer add-on 301 can include a sensor having a microphone that is capable of detecting and scanning one of the voice interaction events of the client 200. In another embodiment, the printer add-on 301 can include a sensor having an accelerometer for detecting a vibratory interaction event with the print client 200. The purpose of implementing and detecting such interactive events may include allowing a print client, such as print client 200, to explicitly identify a target printer and allowing the target printer to exclude any other qualified devices located adjacent to it. A specific print client is detected and identified.

列印機附加物301可耦合至列印機近接列印邏輯組件303。列印機近接列印邏輯組件303可包括受組配成能響應於由列印機附加物301檢測到的一互動事件,發送請求啟始列印機端近接應用程式306之一信號的邏輯部件。 Printer add-on 301 can be coupled to printer proximity print logic component 303. The printer proximity print logic component 303 can include logic components that are configured to initiate a request to initiate a signal from the printer proximity application 306 in response to an interactive event detected by the printer add-on 301. .

現在請參見圖2,其以流程圖展示出根據本發明一實施例之一種用於近接列印程序的例示方法。可把該方法實行為儲存在機器或電腦可讀儲存媒體中的一組邏輯指令,例如隨機存取記憶體(RAM)、唯讀記憶體(ROM)、可 編程ROM(PROM)、韌體、快閃記憶體等;實行為可組配邏輯組件,例如可編程邏輯陣列(PLA)、現場可編程閘陣列(FPGA)、複雜可編程邏輯裝置(CPLD);實行為使用電路技術的固定功能邏輯硬體,例如應用特訂積體電路(ASIC)、互補金屬氧半導體(CMOS)、或電晶體-電晶體邏輯(TTL)技術,或該等的任何組合。例如,可把用以執行該方法所示之操作的電腦程式碼撰寫為一或多個程式語言的任何組合,包括一物件導向程式語言,例如Java、Smalltalk、C++等,以及習知程序程式語言,例如"C"程式語言或相似程式與語言。 Referring now to Figure 2, a flowchart illustrates an exemplary method for a proximity printing process in accordance with an embodiment of the present invention. The method can be implemented as a set of logic instructions stored in a machine or computer readable storage medium, such as random access memory (RAM), read only memory (ROM), Programming ROM (PROM), firmware, flash memory, etc.; implemented as an assembly of logic components, such as programmable logic array (PLA), field programmable gate array (FPGA), complex programmable logic device (CPLD); Implemented as a fixed function logic hardware using circuit technology, such as application specific integrated circuit (ASIC), complementary metal oxide semiconductor (CMOS), or transistor-transistor logic (TTL) technology, or any combination of these. For example, computer code for performing the operations illustrated by the method can be written as any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++, etc., and conventional programming languages. , for example, "C" programming language or similar programs and languages.

在此實例中,一使用者使用以一Android作業系統(OS)運作的一平板個人電腦(PC),例如已經討論過的列印用戶端200(圖1),以引導一列印請求到列印機,例如上面討論的列印機300(圖1)。二種裝置可根據例如藍牙協定的一種協定而無線地通訊。 In this example, a user uses a tablet personal computer (PC) operating with an Android operating system (OS), such as the print client 200 (FIG. 1) already discussed, to direct a print request to print. The machine is, for example, the printer 300 (Fig. 1) discussed above. The two devices can communicate wirelessly according to an agreement such as the Bluetooth protocol.

該方法開始於處理方塊2000。在處理方塊2010中,一使用者可透過一種一般的行動應用程式在該使用者的平板PC上啟始該列印請求。響應地,該平板OS可提示該使用者要指出一目標列印機。在處理方塊2020中,該使用者可藉著使用一互動事件明確地選出一目標列印機,例如上述的列印機300(圖1)。在此實施例中,該互動事件構成該使用者把該平板PC放在一列印機附加物上方的動作,例如上述的列印機附加物301(圖1)。位於該列印機之該列印機附加物中的一實體接觸/振動檢測感測器可辨識 此互動事件。 The method begins with processing block 2000. In processing block 2010, a user can initiate the print request on the user's tablet PC via a generic mobile application. In response, the tablet OS can prompt the user to indicate a target printer. In process block 2020, the user can explicitly select a target printer, such as printer 300 (FIG. 1), by using an interactive event. In this embodiment, the interactive event constitutes an action by the user to place the tablet PC over a printer add-on, such as the printer add-on 301 (FIG. 1) described above. A physical contact/vibration detection sensor located in the printer add-on of the printer is identifiable This interactive event.

在處理方塊2030中,該互動事件可使列印機近接列印邏輯組件,例如上述的近接列印邏輯組件303(圖1),發送一信號以使一列印機處理器,例如上述的列印機處理器307(圖1),啟始一列印機端近接列印應用程式,例如上述的列印機端近接列印應用程式306(圖1)。在處理方塊2040中,該列印機端近接列印應用程式可發送一安全協定通訊以驗證該列印用戶端的身分,包括發送欲被傳送到該使用者平板PC的一鑑認元件(例如,一獨特會話碼)。在處理方塊2050中,該列印機可使用一列印機收發器,例如上述的列印機收發器302(圖1),以呈藍牙格式發送包括該鑑認元件的該安全協定通訊到該使用者的平板PC。在處理方塊2060中,該平板PC可接收包括該獨特會話碼的該安全協定通訊。 In processing block 2030, the interactive event causes the printer to be in close proximity to the print logic component, such as the proximity print logic component 303 (FIG. 1), to send a signal to cause a printer processor, such as the printout described above. The processor 307 (FIG. 1) initiates a printer-side proximity printing application, such as the printer-side proximity printing application 306 (FIG. 1). In processing block 2040, the printer-side proximity printing application can transmit a security protocol communication to verify the identity of the printing client, including transmitting an authenticating component to be transmitted to the user tablet PC (eg, A unique session code). In processing block 2050, the printer can use a printer transceiver, such as the printer transceiver 302 (FIG. 1) described above, to transmit the security protocol communication including the authentication component to the use in Bluetooth format. Tablet PC. In processing block 2060, the tablet PC can receive the security protocol communication including the unique session code.

在處理方塊2070中,在接收到此安全協定通訊時,該用戶端近接列印應用程式,例如上述的用戶端近接列印應用程式205(圖1),可受到啟始。該用戶端近接列印應用程式可經由該平板PC顯示器(例如上述的用戶端介面206(圖1))對該使用者呈現該鑑認元件。在處理方塊2080中,該用戶端近接列印應用程式可實施一驗證程序,以利用該鑑認元件來驗證該列印用戶端的狀態。在此實施例中,該驗證動作設立輸入該獨特會話碼的動作,例如藉著經由該使用者平板PC顯示器上的一觸控板介面來輸入該獨特會話碼。在處理方塊2090中,該使用者可使用該用戶 端近接列印軟體來引導該平板PC,把包括該鑑認元件之驗證的一響應通訊發送回該列印機。 In processing block 2070, upon receipt of the security protocol communication, the client proximity print application, such as the client proximity print application 205 (FIG. 1), may be initiated. The client proximity print application can present the authentication component to the user via the tablet PC display (eg, the client interface 206 (FIG. 1) described above). In processing block 2080, the client proximity print application can implement a verification procedure to utilize the authentication component to verify the status of the print client. In this embodiment, the verification action establishes an action to input the unique session code, such as by entering the unique session code via a touchpad interface on the user tablet PC display. In process block 2090, the user can use the user The proximity printer prints the tablet PC to send a response message including verification of the authentication component back to the printer.

在處理方塊2100中,該列印機可接收來自該使用者之平板PC的響應通訊,並且使用它來把該使用者之平板PC的狀態驗證為該列印用戶端。在處理方塊2110中,可以在該使用者的平板PC以及該列印機之間開啟一安全點對點通訊通道,且該列印機端近接列印應用程式可傳送一請求通訊以經由該通訊通道把該列印檔案傳送到該平板PC。在處理方塊2120中,該列印用戶端可接收來自該列印機的該請求通訊,並且響應地把該列印檔案呈安全(例如,加密)格式發送到該列印機。在處理方塊2130中,該列印機可接收該列印檔案並且列印它。在處理方塊2140中,此程序可結束。 In process block 2100, the printer can receive a response communication from the user's tablet PC and use it to verify the status of the user's tablet PC as the print client. In processing block 2110, a secure point-to-point communication channel can be opened between the user's tablet PC and the printer, and the printer-side proximity printing application can transmit a request communication via the communication channel. The print file is transferred to the tablet PC. In processing block 2120, the print client can receive the request communication from the printer and responsively send the print file to the printer in a secure (eg, encrypted) format. In process block 2130, the printer can receive the print archive and print it. In process block 2140, the process can end.

展示於圖2中之方塊的順序與編號並不意圖暗示著操作的順序,也不排除其他可能性。熟知技藝者將可瞭解的是,上述的系統與方法有各種不同的修改方案以及變化方案。 The order and numbering of the blocks shown in Figure 2 are not intended to imply an order of operation, and do not exclude other possibilities. It will be appreciated by those skilled in the art that the various systems and methods described above have various modifications and variations.

例如,在展示於圖2的實施例中,一使用者可在選擇該目標列印機之前啟始一列印請求。然而,在本發明的其他實施例中,在該用戶端裝置以及一列印機之間開啟一安全點對點通訊之後,該使用者可啟始該列印請求。 For example, in the embodiment shown in FIG. 2, a user may initiate a print request prior to selecting the target printer. However, in other embodiments of the invention, after a secure peer-to-peer communication is initiated between the client device and a printer, the user can initiate the print request.

再者,在展示於圖2的實施例中,可在開啟一安全點對點通訊之後,發送該列印檔案,並且傳送一請求通訊。然而,在本發明的其他實施例中,可提示該使用者要 把該列印檔案以及該返回通訊傳送回該列印機,包括該鑑認碼。 Still further, in the embodiment shown in FIG. 2, the print archive can be sent after a secure point-to-point communication is initiated, and a request communication can be transmitted. However, in other embodiments of the invention, the user may be prompted to Transmitting the print file and the return communication back to the printer, including the identification code.

此外,在展示於圖2的實施例中,可在接收到包括該獨特會話碼的一安全協定通訊時,啟始該用戶端近接列印軟體。然而,在其他實施例中,可在檢測到一互動事件時,啟動該用戶端近接列印軟體。換言之,該列印用戶端可包括相似於上述感測器的一感測器(例如,實體接觸感測器、一麥克風、一加速度計)。該感測器可啟動位於該列印用戶端上而組配成能啟動該用戶端近接列印軟體的一邏輯部件。 Moreover, in the embodiment shown in FIG. 2, the client may be in close proximity to the printing software upon receiving a security protocol communication including the unique session code. However, in other embodiments, the client proximity printing software can be launched upon detection of an interactive event. In other words, the print client can include a sensor similar to the sensor described above (eg, a physical contact sensor, a microphone, an accelerometer). The sensor can initiate a logic component located on the printing client and configured to activate the client proximity printing software.

在熟讀了本發明揭示內容之後,熟知技藝者將可瞭解的是,在不偏離本發明實施例之較廣精神與範圍的條件下,可以進行各種不同的修改方案與變化方案。因此,本發明說明以及圖式應被視為具有展示性而非限制性。 Various modifications and variations can be made by those skilled in the art without departing from the scope of the invention. The present invention and the drawings are to be considered as illustrative and not restrictive.

熟知技藝者將可從上述說明瞭解的是,可以呈多種不同形式來實行本發明實施例的廣泛技術。因此,儘管已經結合本發明特定實例來說明本發明實施例,該等實施例的真實範圍不應如此受限,因此在研讀了圖式、發明說明、以及下面的申請專利範圍之後,熟知技藝者將可進行其他的變化方案。 It will be apparent to those skilled in the art that the <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; Therefore, although the embodiments of the present invention have been described in connection with the specific embodiments of the present invention, the true scope of the embodiments should not be so limited, therefore, the skilled artisan after the study of the drawings, the description of the invention, and the scope of the following claims Other variations will be made.

在某些圖式中,係以直線來表示信號傳導線。某些直線可能較深以表示較為重要的信號路徑、某些直線可能具有一編號以表示數條較為重要的信號路徑、及/或某些直線在一或多個端上具有箭號以表示主要資訊的流動方 向。然而,不應該以具限制性方式來闡述。反之,該種附加細節已經結合一或多個例示實施例使用,以便較容易地瞭解一電路。任何表示出來的信號線,不管是否具有額外資訊,可實際上包含於多個方向移動的一或多個信號,且可利用任何適當類型的信號方案來實行該等信號,例如以差分信號對來實行的數位或類比線路、光纖線路、及/或單端線路。 In some drawings, the signal lines are represented by straight lines. Some lines may be darker to indicate more important signal paths, some lines may have a number to indicate a number of more important signal paths, and/or some lines have arrows on one or more ends to indicate the main Flow of information to. However, it should not be stated in a restrictive manner. On the contrary, this additional detail has been used in connection with one or more exemplary embodiments to make it easier to understand a circuit. Any of the indicated signal lines, whether or not with additional information, may actually contain one or more signals that are moved in multiple directions, and may be implemented using any suitable type of signal scheme, such as with differential signal pairs. Digital or analog lines, fiber optic lines, and/or single-ended lines that are implemented.

可能已經給定了例示的大小/模型/數值/範圍,然本發明並不受限於此。隨著製造技術(例如照相平版印刷)越來越成熟,所預期的是可製造出較小尺寸的裝置。此外,為了簡要展示與討論的目的,並且也為了不模糊本發明焦點的目的,可或不可在該等圖式中展示出已知的電源/接地連線以及其他部件。再者,可於方塊圖形式展示出多種配置,以便避免模糊本發明的焦點,並且有鑑於參照該種方塊圖配置之實行方案係高度地仰賴當中用以實行本發明的平台,即,該等特定細節應該屬於熟知技藝者能清楚瞭解的範圍。已經列出特定的細節(例如電路)來解說本發明的例示實施例,熟知技藝者應該了解的是,不需要該等特定細節或其變化方案,亦可實現本發明。本發明說明因此應被視為展示性而不具有限制性。 The exemplified size/model/value/range may have been given, although the invention is not limited thereto. As manufacturing techniques, such as photolithography, become more sophisticated, it is expected that devices of smaller size can be fabricated. In addition, known power/ground connections and other components may or may not be shown in the drawings for the purpose of brief presentation and discussion, and also for the purpose of not obscuring the invention. Furthermore, various configurations may be shown in block diagram form in order to avoid obscuring the focus of the present invention, and in view of the implementation of the block diagram configuration, the platform for implementing the present invention is highly dependent upon, i.e., such Specific details should be within the scope of what is apparent to those skilled in the art. The specific details (e.g., circuits) have been set forth to illustrate the exemplary embodiments of the present invention, and those skilled in the art will understand that the invention may be practiced without the specific details or variations thereof. The description of the invention should therefore be considered as illustrative and not limiting.

在本文中,“耦合”一語可用來表示相關部件之間的任何類型的關係性,不管是直接的或間接的,並且可應用於電性、機械性、流體、光學、電磁性、電機性、或其他連接方式。此外,“第一”、“第二”等用語僅用來促進討 論,並無任何特定空間或時間上的重要性,除了另外表示出來的以外。 As used herein, the term "coupled" can be used to refer to any type of relationship between related components, whether direct or indirect, and can be applied to electrical, mechanical, fluid, optical, electromagnetic, and electromechanical properties. , or other connection methods. In addition, the terms “first” and “second” are used only to promote discussion. There is no specific spatial or temporal importance, except as otherwise indicated.

已經藉由舉例方式並且參照特定實施例來詳細展示並解說本發明實施例的數種特徵與面向。熟知技藝者應該了解的是,在屬於本發明揭示內容的範圍與闡述下,可對已揭露實施例進行替代實行方案以及各種不同修改方案。因此,所意圖的是,僅可藉由以下申請專利範圍的範圍使本發明受限。 Several features and aspects of the embodiments of the invention have been shown and described in detail by way of example. It is to be understood by those skilled in the art that <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; Therefore, it is intended that the invention be limited only by the scope of the following claims.

100‧‧‧電腦系統 100‧‧‧ computer system

200‧‧‧列印用戶端 200‧‧‧Printing the client

201‧‧‧用戶端裝置記憶體 201‧‧‧User device memory

202‧‧‧用戶端處理部件 202‧‧‧User-side processing components

203‧‧‧用戶端收發器 203‧‧‧Customer Transceiver

204‧‧‧用戶端近接列印邏輯組件 204‧‧‧Users close to print logic components

205‧‧‧用戶端近接列印應用程式 205‧‧‧User close-up printing application

206‧‧‧用戶端介面 206‧‧‧User interface

300‧‧‧列印機 300‧‧‧Printer

301‧‧‧列印機附加物 301‧‧‧Printer add-ons

302‧‧‧列印機收發器 302‧‧‧Printer Transceiver

303‧‧‧列印機近接列印邏輯組件 303‧‧‧Printer close to printing logic components

304‧‧‧列印機記憶體 304‧‧‧Printer memory

305‧‧‧列印機驅動程式儲存體 305‧‧‧Printer driver storage

306‧‧‧列印機端近接列印應用程式 306‧‧‧Printer close-up printing application

307‧‧‧列印機處理部件 307‧‧‧Printer processing unit

Claims (30)

一種方法,該方法包含下列步驟:檢測出在一列印用戶端以及一目標列印機之間的一互動事件;發送一安全協定通訊到該列印用戶端,該安全協定通訊包括一鑑認元件;基於該鑑認元件而實施一驗證程序;發送包括有對該鑑認元件之驗證的一響應通訊;以及發送一檔案到該目標列印機以供列印。 A method comprising the steps of: detecting an interaction event between a print client and a target printer; transmitting a security protocol communication to the print client, the security protocol communication including an authentication component Implementing a verification procedure based on the authentication component; transmitting a response communication including verification of the authentication component; and transmitting a file to the target printer for printing. 如申請專利範圍第1項的方法,其中,該鑑認元件為一獨特會話碼。 The method of claim 1, wherein the authentication component is a unique session code. 如申請專利範圍第1項的方法,其中,位於該目標列印機處的一列印機端近接列印應用程式將包括有該鑑認元件的該安全協定通訊發送到該列印用戶端。 The method of claim 1, wherein a printer-side proximity printing application located at the target printer sends the security protocol communication including the authenticating component to the printing client. 如申請專利範圍第3項的方法,其中,位於該列印用戶端處的一用戶端近接列印應用程式基於該鑑認元件而實施該驗證程序、並發送包括有對該鑑認元件之驗證的該響應通訊。 The method of claim 3, wherein a client proximity printing application located at the printing client performs the verification procedure based on the authenticating component and transmits the verification including the authenticating component The response to the communication. 如申請專利範圍第4項之的法,其中,該用戶端近接列印應用程式係響應於該列印機端近接列印應用程式將該安全協定通訊發送到該列印用戶端而被啟始。 The method of claim 4, wherein the client proximity printing application is initiated in response to the printer proximity printing application transmitting the security protocol communication to the printing client . 如申請專利範圍第1項的方法,其中,檢測該互動事件的該步驟包括:檢測一感測器啟動。 The method of claim 1, wherein the step of detecting the interactive event comprises detecting a sensor activation. 如申請專利範圍第6項的方法,其中,該感測器啟動提示一目標列印機邏輯部件發送一信號以啟始該列印機端近接列印應用程式。 The method of claim 6, wherein the sensor activation prompts a target printer logic component to send a signal to initiate the printer end proximity printing application. 如申請專利範圍第7項的方法,其中,該互動事件包括:該列印用戶端被設成與該目標列印機直接接觸。 The method of claim 7, wherein the interactive event comprises: the printing client being placed in direct contact with the target printer. 一種包含有一組指令的電腦可讀儲存媒體,該組指令在受一處理器執行時可致使一電腦執行下列操作:檢測出在一列印用戶端以及一目標列印機之間的一互動事件;接收包括有一鑑認元件的一安全協定通訊;基於該鑑認元件而實施一驗證程序;發送包括有對該鑑認元件之驗證的一響應通訊;以及發送一檔案到該目標列印機以供列印。 A computer readable storage medium comprising a set of instructions that, when executed by a processor, cause a computer to perform an operation of detecting an interactive event between a print client and a target printer; Receiving a security protocol communication including an authentication component; performing a verification procedure based on the authentication component; transmitting a response communication including verification of the authentication component; and transmitting a file to the target printer for Print. 如申請專利範圍第9項的媒體,其中,該鑑認元件可包括一獨特會話碼。 The medium of claim 9, wherein the authenticating element can include a unique session code. 如申請專利範圍第9項的媒體,其中,該安全協定通訊係從位於該目標列印機處的一列印機端近接列印應用程式接收而來。 The medium of claim 9, wherein the security protocol communication is received from a printer-side proximity printing application located at the target printer. 如申請專利範圍第11項的媒體,其中,位於該列印用戶端處的一用戶端近接列印應用程式會基於該鑑認元件而實施該驗證程序、並發送包括有對該鑑認元件之驗證的該響應通訊。 The medium of claim 11, wherein a client proximity printing application located at the printing client performs the verification procedure based on the authenticating component and transmits the authenticating component Verify the response to the communication. 如申請專利範圍第12項的媒體,其中,該用戶端近接 列印應用程式係響應於該列印機端近接列印應用程式將該安全協定通訊發送到該列印用戶端而被啟始。 For example, the media of claim 12, wherein the user is close to the media The printing application is initiated in response to the printer-side proximity printing application sending the security protocol communication to the printing client. 如申請專利範圍第9項的媒體,其中,檢測出該互動事件的該操作包括:檢測出一感測器啟動。 The medium of claim 9, wherein the detecting the interaction event comprises: detecting a sensor activation. 如申請專利範圍第14項的媒體,其中,該感測器啟動會提示一目標列印機邏輯部件發送一信號以啟始該列印機端近接列印應用程式。 The medium of claim 14, wherein the sensor activation prompts a target printer logic component to send a signal to initiate the printer end proximity printing application. 如申請專利範圍第15項的媒體,其中,該互動事件可包括:該列印用戶端被設成與該目標列印機直接接觸。 The medium of claim 15, wherein the interactive event comprises: the printing client is set to be in direct contact with the target printer. 一種包括有一組指令的電腦可讀儲存媒體,該組指令在受一處理器執行時可致使一電腦進行下列操作:檢測出在一列印用戶端以及一目標列印機之間的一互動事件;發送包括有一鑑認元件的一安全協定通訊;接收包括有對該鑑認元件之驗證的一響應通訊;以及接收一檔案以供列印。 A computer readable storage medium comprising a set of instructions that, when executed by a processor, cause a computer to: detect an interactive event between a print client and a target printer; Transmitting a security protocol communication including an authentication component; receiving a response communication including verification of the authentication component; and receiving a file for printing. 如申請專利範圍第17項的媒體,其中,該鑑認元件可為一獨特會話碼。 The medium of claim 17, wherein the authentication component is a unique session code. 如申請專利範圍第17項的媒體,其中,位於該目標列印機處的一列印機端近接列印應用程式會將包括有該鑑認元件的該安全協定通訊發送到該列印用戶端。 The media of claim 17 wherein a printer-side proximity printing application located at the target printer transmits the security protocol communication including the authenticating component to the printing client. 如申請專利範圍第19項的媒體,其中,包括有對該鑑認元件之驗證的該響應通訊係從位於該列印用戶端處 的一用戶端近接列印應用程式接收而來。 The medium of claim 19, wherein the response communication including the verification of the authentication component is from the printing user terminal A client close to the print application receives it. 如申請專利範圍第20項的媒體,其中,該用戶端近接列印應用程式係響應於該列印機端近接列印應用程式將該安全協定通訊發送到該列印用戶端而被啟始。 The media of claim 20, wherein the client proximity printing application is initiated in response to the printer proximity printing application transmitting the security protocol communication to the printing client. 如申請專利範圍第17項的媒體,其中,檢測該互動事件的該操作包括:檢測一感測器啟動。 The medium of claim 17, wherein the detecting the interaction event comprises: detecting a sensor activation. 如申請專利範圍第22項的媒體,其中,該感測器啟動可提示一目標列印機邏輯部件發送一信號以啟始該列印機端近接列印應用程式。 The media of claim 22, wherein the sensor activation may prompt a target printer logic component to send a signal to initiate the printer end proximity printing application. 如申請專利範圍第23項的媒體,其中,該互動事件可包括:該列印用戶端被設成與該目標列印機直接接觸。 The medium of claim 23, wherein the interactive event comprises: the printing client is set to be in direct contact with the target printer. 一種系統,該系統包含:一用戶端處理部件;一用戶端記憶體裝置,該用戶端記憶體裝置包括具有一組要由該用戶端處理部件執行之指令的一用戶端近接列印應用程式;一列印機處理部件;以及一列印機記憶體裝置,該列印機記憶體裝置包括具有一組要由該列印機處理部件執行之指令的一列印機端近接列印應用程式,其中,該用戶端近接列印應用程式與該列印機端近接列印應用程式被組配為可進行下列操作:檢測在一列印用戶端以及一目標列印機之間的一互動事件; 使包括有一鑑認元件的一安全協定通訊移轉到該列印用戶端;基於該鑑認元件而實施一驗證程序;以及使包括有對該鑑認元件之驗證的一響應通訊移轉到該目標列印機。 A system comprising: a client processing component; a client memory device, the client memory device comprising a client proximity printing application having a set of instructions to be executed by the client processing component; a printer processing component; and a printer memory device comprising a printer proximity printing application having a set of instructions to be executed by the printer processing component, wherein The client proximity printing application and the printer proximity printing application are configured to perform the following operations: detecting an interactive event between a printed client and a target printer; Transmitting a security protocol communication including an authentication element to the printing client; implementing a verification procedure based on the authentication component; and transferring a response communication including verification of the authenticating component to the Target printer. 如申請專利範圍第25項的系統,其中,該鑑認元件可為一獨特會話碼。 A system as claimed in claim 25, wherein the authentication component is a unique session code. 如申請專利範圍第25項的系統,其中,該用戶端近接列印應用程式係響應於該列印機端近接列印應用程式將該安全協定通訊發送到該列印用戶端而被啟始。 The system of claim 25, wherein the client proximity printing application is initiated in response to the printer proximity printing application transmitting the security protocol communication to the printing client. 如申請專利範圍第25項的系統,其中,檢測該互動事件的該操作包括:檢測一感測器啟動。 The system of claim 25, wherein the detecting the interaction event comprises detecting a sensor activation. 如申請專利範圍第28項的系統,其中,該感測器啟動可提示一目標列印機邏輯部件發送一信號以啟始該列印機端近接列印應用程式。 The system of claim 28, wherein the sensor activation initiates a target printer logic component to send a signal to initiate the printer end proximity printing application. 如申請專利範圍第29項的系統,其中,該互動事件可包括:該列印用戶端被設成與該目標列印機直接接觸。 The system of claim 29, wherein the interactive event comprises: the print client is set to be in direct contact with the target printer.
TW101135603A 2011-10-01 2012-09-27 Printing through physical proximity between printer and print client device TWI582613B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2011/054490 WO2013048533A1 (en) 2011-10-01 2011-10-01 Printing through physical proximity between printer and print client device

Publications (2)

Publication Number Publication Date
TW201333723A TW201333723A (en) 2013-08-16
TWI582613B true TWI582613B (en) 2017-05-11

Family

ID=47996263

Family Applications (1)

Application Number Title Priority Date Filing Date
TW101135603A TWI582613B (en) 2011-10-01 2012-09-27 Printing through physical proximity between printer and print client device

Country Status (3)

Country Link
US (1) US9064209B2 (en)
TW (1) TWI582613B (en)
WO (1) WO2013048533A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9064209B2 (en) 2011-10-01 2015-06-23 Intel Corporation Printing through physical proximity between printer and print client device
US9232409B2 (en) * 2013-12-12 2016-01-05 Microsoft Technology Licensing, Llc Binding of an apparatus to a computing device
JP6016824B2 (en) * 2014-01-30 2016-10-26 京セラドキュメントソリューションズ株式会社 Image forming apparatus
US10114594B2 (en) * 2016-09-30 2018-10-30 Riso Kagaku Corporation Printing apparatus with authentication function

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030120954A1 (en) * 2001-12-26 2003-06-26 Canon Kabushiki Kaisha Printing system, information processor, and authenticating method
US20060013402A1 (en) * 2004-07-14 2006-01-19 Sutton James A Ii Method of delivering Direct Proof private keys to devices using an on-line service
TW201039133A (en) * 2010-07-07 2010-11-01 Kinpo Elect Inc File output apparatus and method thereof

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8380630B2 (en) * 2000-07-06 2013-02-19 David Paul Felsher Information record infrastructure, system and method
US9064209B2 (en) 2011-10-01 2015-06-23 Intel Corporation Printing through physical proximity between printer and print client device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030120954A1 (en) * 2001-12-26 2003-06-26 Canon Kabushiki Kaisha Printing system, information processor, and authenticating method
US20060013402A1 (en) * 2004-07-14 2006-01-19 Sutton James A Ii Method of delivering Direct Proof private keys to devices using an on-line service
TW201039133A (en) * 2010-07-07 2010-11-01 Kinpo Elect Inc File output apparatus and method thereof

Also Published As

Publication number Publication date
WO2013048533A1 (en) 2013-04-04
TW201333723A (en) 2013-08-16
US20140226175A1 (en) 2014-08-14
US9064209B2 (en) 2015-06-23

Similar Documents

Publication Publication Date Title
CN107358419B (en) Airborne terminal payment authentication method, device and system
US10645557B2 (en) Transferable ownership tokens for discrete, identifiable devices
JP6585823B2 (en) Method and terminal for processing order information
CN107079031B (en) User authentication-based approval of a first device via communication with a second device
US20160253664A1 (en) Attestation by proxy
RU2674322C2 (en) Software information processing product, information processing device and information processing system
TWI518582B (en) Ad-hoc discovery and selection of printers for print jobs
JP2017021816A5 (en)
US20180137480A1 (en) Mobile device gesture and proximity communication
KR101574039B1 (en) Authenticating printers prior to pairing with portable electronic devices
US20140137206A1 (en) Password-free, token-based wireless access
US10015668B2 (en) Method of establishing communications
EP3275118B1 (en) Asset authentication in a dynamic, proximity-based network of communication devices
JP2017525058A (en) Authentication code entry system and method
TWI582613B (en) Printing through physical proximity between printer and print client device
TW201633228A (en) Data transmission method and user equipment for mobile near field payment
US9661000B2 (en) Communication apparatus, communication system, method of controlling communication apparatus, and storage medium
US11734416B2 (en) Construct general trusted application for a plurality of applications
JP2015501042A (en) Facilitating communication between portable electronic devices and printers
JP6737532B2 (en) Authentication method
WO2016201600A1 (en) Information sending method and apparatus, terminal device, and system
EP3238127B1 (en) Pairing of external device with random user action
WO2017113791A1 (en) Bluetooth automatic connection method, master device, slave device, and system
KR20210049653A (en) Method for communicating with external electronic apparatus and electronic appratus thereof
JP2017045100A (en) Mobile communication terminal, application determination system, and control method of mobile communication terminal

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees